Overview
overview
7Static
static
7PC_ST/1. C...fo.lnk
windows7-x64
3PC_ST/1. C...fo.lnk
windows10-2004-x64
7PC_ST/1. C...FO.exe
windows7-x64
7PC_ST/1. C...FO.exe
windows10-2004-x64
7PC_ST/1. C...64.exe
windows7-x64
1PC_ST/1. C...64.exe
windows10-2004-x64
1PC_ST/1. C...CT.exe
windows7-x64
7PC_ST/1. C...CT.exe
windows10-2004-x64
7PC_ST/2. I...up.exe
windows7-x64
7PC_ST/2. I...up.exe
windows10-2004-x64
7PC_ST/2. I...es.url
windows7-x64
1PC_ST/2. I...es.url
windows10-2004-x64
1PC_ST/2. I...ll.bat
windows7-x64
7PC_ST/2. I...ll.bat
windows10-2004-x64
7PC_ST/2. I...64.exe
windows7-x64
7PC_ST/2. I...64.exe
windows10-2004-x64
7PC_ST/2. I...86.exe
windows7-x64
7PC_ST/2. I...86.exe
windows10-2004-x64
7PC_ST/2. I...64.exe
windows7-x64
7PC_ST/2. I...64.exe
windows10-2004-x64
7PC_ST/2. I...86.exe
windows7-x64
7PC_ST/2. I...86.exe
windows10-2004-x64
7PC_ST/2. I...64.exe
windows7-x64
7PC_ST/2. I...64.exe
windows10-2004-x64
7PC_ST/2. I...86.exe
windows7-x64
7PC_ST/2. I...86.exe
windows10-2004-x64
7PC_ST/2. I...64.exe
windows7-x64
7PC_ST/2. I...64.exe
windows10-2004-x64
7PC_ST/2. I...86.exe
windows7-x64
7PC_ST/2. I...86.exe
windows10-2004-x64
7PC_ST/2. I...64.exe
windows7-x64
7PC_ST/2. I...64.exe
windows10-2004-x64
7Analysis
-
max time kernel
141s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
05-08-2024 13:47
Behavioral task
behavioral1
Sample
PC_ST/1. Check/1. System Info.lnk
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
PC_ST/1. Check/1. System Info.lnk
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
PC_ST/1. Check/2. HWiNFO.exe
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
PC_ST/1. Check/2. HWiNFO.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
PC_ST/1. Check/3. MemTest64.exe
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
PC_ST/1. Check/3. MemTest64.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
PC_ST/1. Check/4. OCCT.exe
Resource
win7-20240704-en
Behavioral task
behavioral8
Sample
PC_ST/1. Check/4. OCCT.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
PC_ST/2. Install/1. Dx Web Setup.exe
Resource
win7-20240704-en
Behavioral task
behavioral10
Sample
PC_ST/2. Install/1. Dx Web Setup.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
PC_ST/2. Install/2. Updates.url
Resource
win7-20240704-en
Behavioral task
behavioral12
Sample
PC_ST/2. Install/2. Updates.url
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
PC_ST/2. Install/Visual-C-Runtimes-All-in-One/install_all.bat
Resource
win7-20240704-en
Behavioral task
behavioral14
Sample
PC_ST/2. Install/Visual-C-Runtimes-All-in-One/install_all.bat
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
PC_ST/2. Install/Visual-C-Runtimes-All-in-One/vcredist2005_x64.exe
Resource
win7-20240729-en
Behavioral task
behavioral16
Sample
PC_ST/2. Install/Visual-C-Runtimes-All-in-One/vcredist2005_x64.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral17
Sample
PC_ST/2. Install/Visual-C-Runtimes-All-in-One/vcredist2005_x86.exe
Resource
win7-20240705-en
Behavioral task
behavioral18
Sample
PC_ST/2. Install/Visual-C-Runtimes-All-in-One/vcredist2005_x86.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral19
Sample
PC_ST/2. Install/Visual-C-Runtimes-All-in-One/vcredist2008_x64.exe
Resource
win7-20240708-en
Behavioral task
behavioral20
Sample
PC_ST/2. Install/Visual-C-Runtimes-All-in-One/vcredist2008_x64.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral21
Sample
PC_ST/2. Install/Visual-C-Runtimes-All-in-One/vcredist2008_x86.exe
Resource
win7-20240729-en
Behavioral task
behavioral22
Sample
PC_ST/2. Install/Visual-C-Runtimes-All-in-One/vcredist2008_x86.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral23
Sample
PC_ST/2. Install/Visual-C-Runtimes-All-in-One/vcredist2010_x64.exe
Resource
win7-20240704-en
Behavioral task
behavioral24
Sample
PC_ST/2. Install/Visual-C-Runtimes-All-in-One/vcredist2010_x64.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral25
Sample
PC_ST/2. Install/Visual-C-Runtimes-All-in-One/vcredist2010_x86.exe
Resource
win7-20240708-en
Behavioral task
behavioral26
Sample
PC_ST/2. Install/Visual-C-Runtimes-All-in-One/vcredist2010_x86.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral27
Sample
PC_ST/2. Install/Visual-C-Runtimes-All-in-One/vcredist2012_x64.exe
Resource
win7-20240704-en
Behavioral task
behavioral28
Sample
PC_ST/2. Install/Visual-C-Runtimes-All-in-One/vcredist2012_x64.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral29
Sample
PC_ST/2. Install/Visual-C-Runtimes-All-in-One/vcredist2012_x86.exe
Resource
win7-20240704-en
Behavioral task
behavioral30
Sample
PC_ST/2. Install/Visual-C-Runtimes-All-in-One/vcredist2012_x86.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral31
Sample
PC_ST/2. Install/Visual-C-Runtimes-All-in-One/vcredist2013_x64.exe
Resource
win7-20240705-en
Behavioral task
behavioral32
Sample
PC_ST/2. Install/Visual-C-Runtimes-All-in-One/vcredist2013_x64.exe
Resource
win10v2004-20240802-en
General
-
Target
PC_ST/1. Check/4. OCCT.exe
-
Size
84.2MB
-
MD5
3753d2d63073ff1f9495f4f866ac6903
-
SHA1
85510f02d7d0c5f3c826e6c038a3e7186081c7c3
-
SHA256
4bc3fd9ba97c0a5210762681608f0a30aa2f829bf0a87ad5d1e6f922308744c6
-
SHA512
5b0b1099d1810124f71bb15a8395d98970470b12d86346cfc504c1c482976bdd5aa2f7b553513d081a30a2cbe55ba459ca1cd9533fcc6f57303e56fd73be7e38
-
SSDEEP
1572864:bPkD+a9I3WvDaf8jculVvBYiwtwN6Dbs08D1ixsQ4OvB1uuZa:wCl3WLa6wwYDuYWQ4iouZa
Malware Config
Signatures
-
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\Costura\61EC80E19D6079BB89E44006371EC7DF\64\hwinfo64.dll upx behavioral7/memory/2480-143-0x0000000180000000-0x00000001805DA000-memory.dmp upx behavioral7/memory/2480-285-0x0000000180000000-0x00000001805DA000-memory.dmp upx -
Loads dropped DLL 1 IoCs
Processes:
4. OCCT.exepid process 2480 4. OCCT.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
4. OCCT.exedescription pid process Token: SeDebugPrivilege 2480 4. OCCT.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
4. OCCT.exedescription pid process target process PID 2480 wrote to memory of 580 2480 4. OCCT.exe WerFault.exe PID 2480 wrote to memory of 580 2480 4. OCCT.exe WerFault.exe PID 2480 wrote to memory of 580 2480 4. OCCT.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PC_ST\1. Check\4. OCCT.exe"C:\Users\Admin\AppData\Local\Temp\PC_ST\1. Check\4. OCCT.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2480 -s 8802⤵PID:580
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
444KB
MD5d9076eb96cc817079ee194645325e239
SHA18ac8449d2eaebe44e0064dbcff627eae673199d5
SHA256d159cbb6cb43f0fab85c5794cbd2607458c2fb5cde83c98322320612f614a040
SHA512b51cc4cde916b9228a8e7070358adf9b26082f641bd085a1c0b039b212765a8de81b45a0365d8097a7c415e220129b9d97fd4172ecf4d6e67b3241177268f48a
-
Filesize
2.0MB
MD5a7d32a687f69938255bf4a9d18701ae9
SHA17d003f8002b8ae7eb5ea84bdb105f6ad3cd75b38
SHA256e41be021bc34cefee383df4fdf8c02cc2865fd209c4c3d8880173ce6164b9827
SHA5126fe5e0454329226a0f31e3f1e66622bb62ecd68a36c7eeba208e4c41d142f31096f43eb05c9de448076f8584d6d78c708749b62ebfca3cf4d5edc68d5689372b